Critics fume after Github removes exploit code for Exchange vulnerabilities

Critics fume after Github removes exploit code for Exchange vulnerabilities

Enlarge (credit: Github)

10 APTs have used ProxyLogon to target servers around the world.

Microsoft issued emergency patches last week, but as of Tuesday, an estimated 125,000 Exchange servers had yet to install it, security firm Palo Alto Networks said. The FBI and the Cybersecurity and Infrastructure Security Agency have warned that ProxyLogon poses a serious threat to businesses, nonprofits, and government agencies that remain vulnerable.

Read 12 remaining paragraphs | Comments

Discover more from WHO WILL CARE eCommerce

Subscribe now to keep reading and get access to the full archive.

Continue reading